CN102143381A - Preventing the use of modified receiver firmware in receivers of a conditional access system - Google Patents

Preventing the use of modified receiver firmware in receivers of a conditional access system Download PDF

Info

Publication number
CN102143381A
CN102143381A CN2011100716978A CN201110071697A CN102143381A CN 102143381 A CN102143381 A CN 102143381A CN 2011100716978 A CN2011100716978 A CN 2011100716978A CN 201110071697 A CN201110071697 A CN 201110071697A CN 102143381 A CN102143381 A CN 102143381A
Authority
CN
China
Prior art keywords
response
receiver
control word
inquiry
query
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011100716978A
Other languages
Chinese (zh)
Other versions
CN102143381B (en
Inventor
G·J·德克尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Irdeto BV
Original Assignee
Irdeto BV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Irdeto BV filed Critical Irdeto BV
Publication of CN102143381A publication Critical patent/CN102143381A/en
Application granted granted Critical
Publication of CN102143381B publication Critical patent/CN102143381B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Graphics (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to preventing the use of modified receiver firmware in receivers of a conditional access system. The invention enables the shared secret, which is used for encrypting the communication of CWs from a smartcard to a receiver, to cover at least a part of a binary image of firmware that is executing in the receiver. Preferably the shared secret covers the entire binary image of the firmware. Hereto, data from one or more predefined firmware memory locations are read, the set of data forming the shared secret.

Description

Prevent from the receiver of connecting system of having ready conditions, to use the receiver firmware of revising
Technical field
The present invention relates generally in the receiver of connecting system of having ready conditions, obtain safely the control word that is used for scrambled content is carried out descrambling.More specifically, the present invention relates to prevent to use the receiver firmware of modification to obtain expressly control word.
Background technology
The radio network that is used for pay-TV applications transmits encrypted content to receiver, and transmits the key (being also referred to as control word or CW) that is associated with this encrypted content to safety means.Safety means transmit unique CW that encrypts to receiver and make it possible to deciphering (being also referred to as descrambling) this content in receiver.The example of safety means is smart card and obfuscation software client.
Usually, the communication channel between safety means and the receiver is by protecting with interim conversation secret key encryption communication.Shared secret between safety means and the receiver (secret) is used to consult this interim conversation key.If the assailant has obtained described shared secret, then can use it on communication channel, to intercept CW and this CW is distributed to other receiver again so that content is carried out the unauthorized descrambling.
Usually, shared secret is stored in the firmware of receiver.In order to prevent that the assailant from obtaining described shared secret, can use Information Hiding Techniques.Code blurs and data conversion is to make the assailant be difficult to obtain from the receiver firmware known technology of shared secret.
Following form is taked in attack to the receiver base configuration usually: place the firmware of revising and use the firmware foundation of this modification and the secured session of smart card in the infringement receiver.In the firmware of revising, utilize shared secret so that obtain expressly CW from described secured session.These expressly CW be that other receiver of the firmware revised with same operation is shared, the major part in them does not have the smart card of effective subscription.
Summary of the invention
An object of the present invention is to prevent to use the firmware of modification to obtain expressly CW.
According to an aspect of the present invention, a kind of receiver has been proposed.Described receiver comprises descrambler, and this descrambler is configured to use control word that scrambled content is carried out descrambling to obtain descrambled content.Described receiver also comprises decipher, and the control word that this decipher is configured to use response to come enabling decryption of encrypted is to obtain described control word.Described receiver also comprises firmware memory.Described receiver also comprises detecting module, is configured to receive the inquiry (challenge) of the one or more positions in the indication firmware memory.Described detecting module also is configured to the described one or more positions reading of data from described firmware memory.The data that read from described firmware memory form described response.
According to an aspect of the present invention, a kind of method that is used for receiver has been proposed.Described method comprises uses control word that the content of scrambling is carried out the step of descrambling with the content of acquisition descrambling.Described method comprises that also the control word of using response to come enabling decryption of encrypted is to obtain the step of described control word.Described method also comprises the step of the inquiry of the one or more positions in the firmware memory that receives the described receiver of indication.Described method also comprises the step of the described one or more positions reading of data from described firmware memory.Described data form described response.
Advantageously, use the firmware of revising therefore to be prevented to obtain control word.When firmware is modified when for example using in infringement equipment, shared secret (promptly form described response and be used as the data of cryptographic key) is modified to wrong shared secret.As a result, the control word of encryption can't be decrypted.This makes and in fact can not use the infringement equipment of the firmware that has modification to tackle control word and described control word is distributed to the unauthorized descrambling that other receiver is used for content again.
Claim 2 and 13 embodiment have advantageously realized the link of response.
According to an aspect of the present invention, a kind of smart card has been proposed.Described smart card comprises crypto key memory, is configured to store first key and second key.Described smart card also comprises first decipher, is configured to use query-response from the one or more encryptions of second secret key decryption of crypto key memory to right with the query-response that obtains one or more deciphering.Described smart card also comprises memory, and it is right to be configured to store described one or more query-response.Described smart card also comprises second decipher, is configured to use the control word of encrypting from first secret key decryption of crypto key memory to obtain control word.Described smart card also comprises encryption equipment, is configured to use a right response of the query-response centering that is stored in the memory to encrypt the control word of described control word to obtain to encrypt again.Described smart card is configured to send the described control word of encrypting again and a described right inquiry of query-response centering to receiver.The one or more positions in the firmware memory in the described receiver are indicated in described inquiry.The data of the described one or more positions in the described firmware form and make described receiver can decipher the described response of the control word of described encryption.
According to an aspect of the present invention, a kind of method of using has been proposed in smart card.Described method comprises that the query-response that uses the one or more encryptions of second secret key decryption is to the right step of the query-response that obtains one or more deciphering.Described method also is included in the right step of the described one or more query-responses of storage in the memory.Described method comprises that also the control word of using the encryption of first secret key decryption is to obtain the step of control word.Described method also comprises uses a right response that is stored in the query-response centering in the memory to encrypt described control word to obtain the step of the control word of encryption again.Described method also comprises the step that sends a described right inquiry of described control word of encrypting again and query-response centering to receiver.The one or more positions in the firmware memory of described receiver are indicated in described inquiry.The data of the described one or more positions in the described firmware form and make described receiver can decipher the described response of the control word of described encryption.
According to an aspect of the present invention, proposed a kind of smart card, it is an alternative of above-mentioned smart card.Described smart card comprises crypto key memory, is configured to storage key.Described smart card also comprises decipher, is configured to use from the key of crypto key memory come the response of the inquiry of control word, encryption of enabling decryption of encrypted and two or more encryptions to obtain control word, inquiry and two or more responses respectively.Each response is right with the query-response that described inquiry is formed for specific receiver.Described smart card also comprises encryption equipment, is configured to use a right response of query-response centering to encrypt the control word of described control word to obtain to encrypt again.Described smart card is configured to send the described control word of encrypting again and a described right inquiry of query-response centering to receiver.The one or more positions in the firmware memory in the described receiver are indicated in described inquiry.The data of the described one or more positions in the described firmware form and make described receiver can decipher the described response of the control word of described encryption.
According to an aspect of the present invention, proposed a kind of method of using in smart card, it is an alternative of said method.Said method comprising the steps of: the response of the control word that the use secret key decryption is encrypted, the inquiry of encryption and two or more encryptions is to obtain control word, inquiry and two or more responses respectively.Each response is right with the query-response that described inquiry is formed for specific receiver.Described method comprises that also a right response using query-response centering encrypts the step of described control word with the control word that obtains to encrypt again.Described method also comprises the step that sends a described right inquiry of described control word of encrypting again and query-response centering to receiver.The one or more positions in the firmware memory of described receiver are indicated in described inquiry.The data of the described one or more positions in the described firmware form and make described receiver can decipher the described response of the control word of described encryption.
Advantageously, smart card of the present invention has stoped the receiver firmware of use modification to obtain control word in receiver.When firmware is modified when for example being used to encroach right equipment, shared secret (that is, form described response and be used as the data of cryptographic key) and described smart card were used for encrypting described control word before sending shared secret from control word to receiver does not match.As a result, under the situation that firmware is modified, the control word of encrypting in receiver can't be decrypted.This makes and can not use the infringement equipment of the firmware that has modification to tackle control word and described control word is distributed to the unauthorized descrambling that other receiver is used for content again substantially.
It is right that query-response can be used or reuse to the advantageously feasible moment afterwards of the embodiment of claim 5.
The embodiment of claim 6 makes that advantageously described smart card can with the pairing of specific receiver and only to store the query-response of described specific receiver right.
According to an aspect of the present invention, a kind of head end system has been proposed.Described head end system comprises memory, is configured to store the copy of the firmware memory of receiver, and described receiver has one or more above-mentioned features.It is right that described head end system is configured to generate query-response.One or more positions in the described inquiry indication firmware memory.Described response is to be formed by the data that read the described one or more positions from firmware memory.Described head end system also be configured to encrypt described query-response to and with the query-response encrypted to sending to smart card with one or more above-mentioned features.
Because being stored in the copy of the firmware memory of the described receiver in the described head end system is identical with unmodified firmware memory in the receiver, described head end system can be right for each receiver establishment query-response.
Advantageously, using the firmware of revising to obtain control word in receiver is prevented from.When firmware is modified when for example being used to encroach right equipment, shares key (that is, form described response and be used as the data of cryptographic key) and be modified to wrong shared secret.As a result, the encryption control word that sends to receiver and use this shared secret to encrypt from smart card can't be decrypted receiver.This makes and can not use the infringement equipment of the firmware that has modification to tackle control word and described control word is distributed to the unauthorized descrambling that other receiver is used for content again substantially.
The embodiment of claim 8 advantageously make it possible to use known EMM and ECM distribute query-response to and control word.
The embodiment of claim 9 advantageously make it possible to only use known ECM distribute query-response to and control word.
According to an aspect of the present invention, a kind of connecting system of having ready conditions has been proposed.The described connecting system of having ready conditions comprises the receiver with one or more above-mentioned features.Described receiver (may be separably) communicatedly is connected directly to the smart card with one or more above-mentioned features.The described connecting system of having ready conditions also comprises another receiver that can be connected to described receiver by network communicatedly.Described another receiver uses described smart card to obtain to be used at described another receiver the content of scrambling being carried out the control word of descrambling.
Therefore, in the configuration of networking, making does not have the receiver of smart card can descrambled content.
The embodiment of claim 11 advantageously make do not have the receiver of smart card can be in the access network of having ready conditions descrambled content.
Hereinafter, embodiments of the invention will be described in more detail.But, should be noted in the discussion above that these embodiment should not be interpreted as the restriction to protection scope of the present invention.
Description of drawings
Each side of the present invention will be described in more detail by reference exemplary embodiment illustrated in the accompanying drawings, in the accompanying drawings:
Fig. 1 shows the receiver of one exemplary embodiment of the present invention;
Fig. 2 shows the descrambling module according to one exemplary embodiment of the present invention;
Fig. 3 shows the descrambling module according to another exemplary embodiment of the present invention;
Fig. 4 shows the access network of having ready conditions according to one exemplary embodiment of the present invention;
Fig. 5 shows the method for using according to an embodiment of the invention in receiver;
Fig. 6 shows the method for using according to another embodiment of the invention in receiver;
Fig. 7 shows the step of the method for using according to an embodiment of the invention in smart card; And
Fig. 8 shows the method for using according to another embodiment of the invention in smart card.
Embodiment
The invention enables described shared secret to cover at least a portion of the two-value reflection of the firmware of carrying out in the receiver, wherein shared secret is used to encrypt the communication that snaps into the CW of receiver from intelligence.Described shared secret can cover part or all two-value reflection of described firmware.About this, read data from one or more predefined firmware memories position, wherein the set of the data that read forms described shared secret.As a result, for example be used for when infringement equipment uses when firmware is modified, described shared secret is modified the shared secret into mistake.This makes and in fact can not use the infringement equipment of the firmware that has modification to intercept CW and described CW is distributed to the unauthorized descrambling that other receiver is used for content again on communication channel.
Indicate the data of described predefined firmware memory position to be called as inquiry C hereinafter, being integrated into of the data that read from predefined firmware memory position in response to the inquiry C that receives and form secret data is hereinafter referred to as response R.
Figure 1 illustrates the receiver 2a of one exemplary embodiment of the present invention.The form E of CW that is used for descrambled content M to encrypt R '(CW) (that is, with responding R ' encryption) is imported into receiver 2a.Inquiry C also is imported into receiver 2a.Detecting module 21 use inquiry C from firmware memory 22 by the predefined memory location reading of data of inquiry C.The set of the data that read from firmware memory 22 forms response R '.Response R ' is provided for decipher 23, and described decipher 23 is used to decipher E R '(CW) thus obtain CW.The CW of Huo Deing is provided for descrambler 24 like this, and descrambler 24 is used to scrambled content E CW(M) thus carrying out descrambling obtains content M.
Fig. 2 shows descrambling module according to an embodiment of the invention, comprises the receiver 2b that can be connected to smart card 1a communicatedly.The tuner/demodulators module 25 of receiver 2b receives broadcasting stream in a manner known way, and this broadcasting stream comprises scrambled content E CW(M), authorization control message (ECM) and entitlement management message (EMM).Usually, according to the standard by smart card 1a definition, demodulation multiplexer 26 extracts EMM and ECM from described broadcasting stream.Described ECM and EMM are sent to smart card 1a to handle.
Usually, ECM and EMM receive from head end (head-end) system (not shown) in receiver 2b.This head end system has the reflection of the firmware memory 22 of receiver 2b.Preferably, described head end system has database, and this database has the firmware memory reflection of the receiver of all deployment in actual applications.
For firmware memory reflection, described head end system is by selecting a plurality of memory locations to create one or more inquiry C in described firmware memory reflection.In one embodiment, described memory location is selected at random.In another embodiment, can use nonrandom choice criteria, for example by being chosen in the legal firmware and the inquiry that in the infringement firmware, has produced different responses.The example of this inquiry can be the address of the memory location in the firmware memory reflection, and response is the value that is stored in this memory location.
The EMM that the head end system sends in broadcasting stream comprises one or more inquiries-response to C, R, and each is to comprising inquiry C and its associated response R.These are to sending with the form of (can be the firmware memory reflection of all deployment) table that inquiry C response R is right.Under the key that uses between described head end system and the smart card, the encrypted and authentication of this table.In the example of Fig. 2, EMM comprises inquiry-Response Table " C, R ", and it can use key G to encrypt, i.e. E G(C, R).For one type receiver, should " C, R " table can comprise that a plurality of inquiries-response is right.Usually, for each receiver in the infrastructure, EMM comprises " C, R table ".The right number that is used for each receiver can change, and for example, the table that is used for popular receiver is compared the clauses and subclauses that can have different numbers with a more unfashionable receiver model.
Usually, described " C, R " table is broadcast to all smart cards.Suppose that the assailant works as these " C, R " table and can't visit these " C, R " table during transmission in EMM, EMM is protected under the known strong force safety mechanism between head end system and the smart card.
The head end system can be smart card distribution new " C, R " table regularly.
After in being inserted into receiver 2b, smart card 1a can at random inquire about model, version number or any other recognition data of receiver 2b.Perhaps, described head end system can use for example model and version and/or one or more other identifier, implements the coupling of specific smart card to specific receiver.
Smart card 1a reads key G from crypto key memory 11, and uses key G (it obtains in the EMM that receives before) to obtain " C, R " table from EMM in decipher 13.Then, described " C, R " table is stored in the memory 12.In a modification, have only " C, the R " table element that is associated with the model and/or the version number of receiver to be stored in the memory 12.
Smart card 1a reads key P from crypto key memory 11, and uses key P (it obtains in the EMM that receives before) to obtain CW from ECM in decipher 14.
In order safely CW to be sent to receiver 2b, smart card 1a " C, R " table from be stored in memory 12 is fetched single inquiry C ' and is responded R ' accordingly, and uses response R ' to encrypt described control word CW in encryption equipment 15.The CW E that encrypts R '(CW) be sent to receiver 1b with described inquiry C '.Described inquiry C ' can be expressly.
Smart card 1a can for example select randomly from memory 12 that any inquiry-response is right.Can control the right selection of inquiry-response by the instruction that in ECM or EMM, provides by the head end system.
Detecting module 21 among the receiver 2b uses inquiry C ' to read one or more values from firmware memory reflection 22 and generates output response R ', and this output response R ' is used to the CW E to encrypting in decipher 23 R '(CW) be decrypted.So the CW value that obtains is loaded in the descrambling module 24 of receiver 2b then with to scrambled content E CW(M) thus carrying out descrambling obtains content M.
Fig. 3 has described descrambling module according to another embodiment of the invention, comprises the receiver 2c that can be connected to smart card 1b communicatedly.The functional similarity of receiver 2c among Fig. 3 and the function of smart card 1b and receiver 2b among Fig. 2 and smart card 1a.Embodiment among embodiment among Fig. 3 and Fig. 2 different are that it does not use " C, R " table among the EMM.Instead, the ECM that comprises control word CW also comprises single inquiry C and is used for the set { R} of a plurality of associated responses of a plurality of receivers.This method has been guaranteed handling ECM and returning the CWE of encryption to receiver 2c R '(CW) time, needed inquiry-response is to being available in smart card 1b.
Receiver 2c sends to smart card and comprises CW, inquiry C and the set { R} with a plurality of responses that are used for a plurality of receivers.In response, smart card 1b in decipher 14, use key P from crypto key memory 11 decipher described ECM and corresponding to the set of described inquiry C select suitable R among the R} '.This smart card can use the inquiry-response of selection like this right, in encryption equipment 15, control word CW encrypted with response R ', and with the CW E that encrypts R '(CW) turn back to receiver 2b with inquiry C.In one embodiment, described inquiry-response is to being stored in the ECM that is used in the memory 12 after a while and the processing of CW.
In another embodiment, the response R ' that uses subsequently can be recovered from the erroneous calculations of response R ' to prevent receiver by link (chain).For this reason, detecting module 21 uses the data and the current inquiry that form one or more response R ' that obtain before to generate new response.
Fig. 4 shows smart card 1a, the 1b that can share between a plurality of receiver 2b in home network 4,2c, the 2d.Receiver 2b, 2c, 2d all are connected to home network 4 and all have they self the connection via the head end system 5 of broadband connection 3 to the radio network.Described radio network can use any known wireless or cable technology.In the example of Fig. 4, have only receiver 2b and 2c can be connected directly to smart card 1a and 1b communicatedly respectively.Receiver 2d is configured to use one of smart card 1a and 1b by home network 4 and one of receiver 2b and 2c.For this reason, receiver 2d has set up the virtual linkage of smart card 1a, 1b.
In first modification, the smart card 1a among Fig. 4 can comprise " C, R " table of the firmware image that is used for receiver 2b and 2d.This smart card is encrypted CW with the response R ' that corresponding inquiry C will generate in target receiver 2b, 2d.In second modification, smart card 1a, 1b only return the CW of encryption, and the CW of this encryption can be used on the response R ' that obtains among receiver 2b, the 2c that this smart card is connected to and is decrypted.As a result, if for example receiver 2d receive can only be on the firmware memory of receiver 2b with the inquiry C ' that generates correct response R ', then receiver 2d can not obtain correct response R ' and from E R '(CW) obtain CW.
Making receiver 2d can obtain CW can realize by different execution modes.In the first embodiment, receiver 2b, 2c are as handling the CW of encryption described at Fig. 2 and Fig. 3.Subsequently, preferably by the secured session between the receiver, the CW that obtains is sent to receiver 2d by home network 4.In second execution mode, receiver 2b, 2c use its detecting module 21 to obtain response R '.Subsequently, preferably by the secured session between the receiver, response R ' and the CW E that encrypts R '(CW) be sent to receiver 2d by described home network.
In order to prevent to misapply the visit to smart card 1a, 1b, smart card 1a, 1b can comprise the security mechanism of using inquiry and response to confirm the identity of receiver 2b, 2c that smart card 1a, 1b are connected to.
In order to determine described identity (determining that thus receiver firmware memory reflection is not modified), smart card 1a, 1b send inquiry C, C ' to receiver 2b, 2c regularly, and corresponding response R ' is returned in expectation.
In order to prevent that infringement equipment from inquiring about correct response R ' in database, described response preferably need be back to smart card 1a, 1b in the preset time frame.Head end can be each receiver or time frame of each receiver model configuration, and is sent to smart card 1a, 1b in EMM.If do not receive described response R ' in described scheduled time frame, then smart card 1a, 1b refusal is further with the CW E that encrypts R '(CW) be sent to receiver 2b, 2c.Can select described time frame to make uses smart card 1a, 1b to become impossible or at least very difficult with the receiver that can be connected to smart card 1a, 1b by network communicatedly.The time delay that is caused by network causes receiver transmission response R ' to understand evening subsequently.
Selectively, smart card 1a, 1b send to receiver with now (nonce) with inquiry.Receiver uses this inquiry to generate response R ' to use detecting module, uses the response R ' as key to encrypt described now then.Usually, strong cipher algorithms is adopted in described encryption, for example, and AES.The encryption that obtains is sent out back smart card 1a, 1b now then.Smart card 1a, 1b have also used from the response R ' of its memory 12 encrypting the now that is sent to receiver, and the present value that fetch from receiver this result and it is compared.If their couplings and described value receive in the preset time frame, then the action of this query-response be considered to success and smart card 1a, 1b will continue the control word communication channel of it and receiver.If they do not match, then smart card 1a, 1b will stop control word being sent to described receiver.
Usually, smart card 1a, 1b are embodied as and have the conventional shape factor.Any other computing equipment of realization smart card techniques can instead be used as smart card, for example moves the PC of intelligent card artificial software.
Fig. 5 has described a kind of method that can be carried out by receiver 2a, 2b in the descrambling module of describing with reference to Fig. 1, Fig. 2 and Fig. 3 respectively or 2c.In step 201, receive inquiry C.The memory location that will read in the firmware memory of inquiry C indication receiver.In step 202, from the memory location reading of data of indication.Described data form response R '.In step 203, use the CW E of response R ' to encrypting R '(CW) be decrypted.In step 204, use the content E of described CW to scrambling CW(M) carry out descrambling.Like this, obtained the content M of descrambling.
Fig. 6 shows the expansion of method shown in Figure 5.In step 205, receive another inquiry C 2In step 206, use from the response R ' of step 202 and this another inquiry C 2Calculate another response R ' 2In step 207, use described another response R ' 2Decipher the CW E of another encryption R ' 2(CW 2) to obtain another control word CW 2In step 208, use this another control word CW 2The content E of another scrambling of descrambling CW2(M 2).Like this, obtain the content M of another descrambling 2
Fig. 7 has described a kind of method that can be carried out by the smart card 1a that reference Fig. 2 describes.In step 101, use key G to the inquiry-response of one or more encryptions to E G(C R) is decrypted.Usually, key G receives in EMM.In step 102, described inquiry-response is to C, and R is stored in the memory.In step 103, use the control word E of key P to encrypting P(CW) be decrypted.Usually, key P receives in EMM.In step 104, use response R ' that CW is encrypted, described response R ' is among the response R that is stored in the memory.Therefore, obtained the control word E that encrypts again R '(CW).In step 105, the described control word E that encrypts again R '(CW) and the inquiry C ' be sent to receiver.Inquiry C ' is among the inquiry C that is stored in the memory, and forms a pair of with described response R '.Memory location in the firmware memory of described inquiry C ' indication receiver.In receiver, the data that read from the indicated position of firmware memory form response R ', make the control word E that receiver can enabling decryption of encrypted R '(CW).
Fig. 8 shows the method that the smart card 1b in a kind of descrambling module that can be described by reference Fig. 3 carries out.In step 106, use the control word E of key P to encrypting P(CW), the inquiry E of Jia Miing P(C) and the response E of two or more encryptions P(R}) be decrypted.Thereby obtain control word CW, inquiry C and two or more responses { R}.Usually, key P receives in EMM.{ each response R ' forms inquiry-response to C, R ' with inquiry C to response sets among the R}.Therefore described inquiry-response is to C, and R ' works for specific receiver, when the firmware image from this specific receiver reads by the indicated memory location of inquiry C, obtains to respond R '.In step 107, use inquiry-response to C, the response R ' of one of R ' encrypts CW, thereby obtains the control word E of encryption again R '(CW).In step 108, the control word E that this is encrypted again R '(CW) and the inquiry C be sent to receiver.Inquiry C and response R ' form a pair of.Memory location in the firmware memory of inquiry C indication receiver.In receiver, the data that read from the indicated position of described firmware memory form response R ', make the control word E that receiver can enabling decryption of encrypted R '(CW).
Should be understood that, can use separately with any feature that any one embodiment describes relatively, perhaps combine with the further feature of describing, and can be used in combination with one or more features of any other embodiment, perhaps be used in combination with any combination of any other embodiment.One embodiment of the present of invention can be implemented as the program product that uses with computer system.The program of described program product has defined the function (comprising method described here) of described embodiment, and can be comprised on the various computer-readable recording mediums.Illustrative computer-readable recording medium includes but not limited to: (i) thereon permanent storage information (for example can not write storage medium, read-only memory equipment in the computer is such as the solid state non-volatile semiconductor memory of CD-ROM dish, flash memory, rom chip or any kind that can be read by CD-ROM drive); And the storage medium write (for example, the floppy disk in the floppy disk or the solid-state random-access semiconductor memory of hard disk drive or any kind) of (ii) having stored changeable information thereon.In addition, the invention is not restricted to the embodiments described, and it can change in the scope of appended claim.

Claims (15)

1. a receiver (2a) comprising:
Descrambler (24) is configured to use the content (E of control word (CW) to scrambling CW(M)) thus carry out the content (M) that descrambling obtains descrambling;
Decipher (23) is configured to use response (R ') to come the control word (E of enabling decryption of encrypted R '(CW)) thus obtain described control word (CW);
Firmware memory (22); With
Detecting module (21), be configured to receive the inquiry (C) of the one or more positions in the indication firmware memory (22) and from firmware memory the described one or more positions reading of data in (22), described data form described response (R ').
2. according to the receiver (2a) of claim 1, wherein, described detecting module (21) also is configured to receive another inquiry and uses described response (R ') and described another to inquire and calculate another response; And/or described decipher (23) thus being configured to use described another to respond the control word of deciphering another encryption obtains another control word; And/or described descrambler (24) thus be configured to use described another control word to come another scrambled content of descrambling to obtain the content of another descrambling.
3. a smart card (1a) comprising:
Crypto key memory (11) is configured to store first key (P) and second key (G);
First decipher (13) is configured to use and deciphers the query-response of one or more encryptions to E from second key (G) of crypto key memory (11) G(C, thus the query-response that R) obtains one or more deciphering to (C, R);
Memory (12), be configured to store described one or more query-response to (C, R);
Second decipher (14) is configured to use the control word (E that comes enabling decryption of encrypted from first key (P) of crypto key memory (11) P(CW)) thus obtain control word (CW);
Encryption equipment (15) is configured to use the query-response be stored in the memory (12) to (C, the control word (E of described control word (CW) to obtain to encrypt again encrypted in R) the right response in (R ') R '(CW));
Wherein, described smart card (1a) is configured to send the described control word (E that encrypts again to receiver R '(CW)) and query-response to (C, R) the described right inquiry in (C '); And
Wherein, the one or more positions in the firmware memory of the described receiver of described inquiry (C ') indication, the data of the described one or more positions in the described firmware form and make described receiver can decipher the control word (E of described encryption R 'Described response (CW)) (R ').
4. a smart card (1b) comprising:
Crypto key memory (11) is configured to storage key (P);
Decipher (14) is configured to use the control word (E that comes enabling decryption of encrypted from the key (P) of described crypto key memory (11) P(CW)), the inquiry (E of Jia Miing PAnd the response (E of two or more encryptions (C)) P({ R})), thus obtain respectively control word (CW), inquiry (C) and two or more responses R}, wherein each response (R ') is formed for the query-response of specific receiver to (C, R ') with inquiry (C);
Encryption equipment (15) is configured to use query-response that the control word (E of described control word (CW) to obtain to encrypt again encrypted in a right response in (C, R ') (R ') R '(CW)),
Wherein, described smart card (1b) is configured to send the described control word (E that encrypts again to receiver R '(CW)) and query-response to the described right inquiry (C) in (C, R '); And
Wherein, the one or more positions in the firmware memory of the described receiver of described inquiry (C) indication, the data of the described one or more positions in the described firmware form and make described receiver can decipher the control word (E of described encryption R 'Described response (CW)) (R ').
5. smart card as claimed in claim 4 (1b) also comprises being configured to store described query-response to the one or more right memory (12) in (C, R ').
6. as claim 3 or 5 described smart card (1a, 1b), also be configured to receive recognition data from described receiver, wherein said response (R ') is linked to the specific identification data, and described memory (12) is configured to only to store query-response that the recognition data of described specific identification data and reception is complementary to ((C, R), (C, R ')).
7. a head end system (5), comprise memory, this memory is configured to store receiver (2b according to claim 1 and 2, the copy of firmware memory 2c), wherein to be configured to generate query-response right in this head end system, one or more positions and described response in the wherein said inquiry indication firmware memory are to be formed by the data that read the described one or more positions from firmware memory, described head end system also be configured to encrypt described query-response to and with the query-response encrypted to send to according to each described smart card among the claim 3-6 (1a, 1b).
8. head end system according to claim 7 (5), wherein, the query-response of described encryption is to sending in entitlement management message, and described head end system is configured to, and (1a 1b) sends the control word of encrypting to described smart card in authorization control message.
9. head end system according to claim 7 (5), wherein, described close query-response is to sending in authorization control message, and authorization control message also comprises the control word of encryption.
10. connecting system of having ready conditions, comprise receiver (2b according to claim 1 and 2,2c), described receiver can be connected directly to communicatedly according to each described smart card (1a among the claim 3-6,1b), the described connecting system of having ready conditions also comprises by network (4) can be connected to described receiver (2b communicatedly, another receiver (2d) 2c), wherein said another receiver (2d) uses described smart card, and (1a, 1b) acquisition is used at described another receiver (2d) content of scrambling being carried out the control word (CW) of descrambling.
11. the connecting system of having ready conditions according to claim 10 also comprises according to each described head end system (5) among the claim 7-9.
12. the method in the receiver comprises:
Use the content (E of control word (CW) to scrambling CW(M)) carry out descrambling (204) to obtain the content (M) of descrambling;
Use response (R ') to decipher the control word (E that encrypt (203) R '(CW)) to obtain described control word (CW);
Receive (201) inquiries (C), the one or more positions in the firmware memory of the described receiver of this inquiry (C) indication; And
(202) data are read in described one or more positions from described firmware memory, and described data form described response (R ').
13. method according to claim 12 also comprises:
Receive (205) another inquiry;
Use described response (R ') and described another inquiry to calculate (206) another response;
Use described another respond decipher (207) another encryption control word to obtain another control word; And
Use described another control word to come another scrambled content of descrambling (208) to obtain the content of another descrambling.
14. the method in the smart card (1a) comprises:
Use second key (G) to decipher the query-response of (101) one or more encryptions to (E G(C, R)) with the query-response that obtains one or more deciphering to (C, R);
In memory the storage (102) described one or more query-responses to (C, R);
Use first key (P) to decipher the control word (E that encrypt (103) P(CW)) to obtain control word (CW);
Use is stored in query-response in the memory to (C, the control word (E of (104) described control word (CW) to obtain to encrypt again encrypted in R) the right response in (R ') R '(CW)); And
Send (105) described control word (E that encrypts again to receiver R '(CW)) and query-response to (C, R) the described right inquiry in (C '),
Wherein, the one or more positions in the firmware memory of the described receiver of described inquiry (C ') indication, the data of the described one or more positions in the described firmware form and make described receiver can decipher the control word (E of described encryption R 'Described response (CW)) (R ').
15. the method in the smart card (1b) comprises:
Control word (the E that uses key (P) deciphering (106) to encrypt P(CW)), the inquiry (E of Jia Miing PAnd the response (E of two or more encryptions (C)) P({ R})) with obtain respectively control word (CW), inquiry (C) and two or more responses R}, wherein each response (R ') is formed for the query-response of specific receiver to (C, R ') with inquiry (C);
Use query-response that the control word (E of (107) described control word (CW) to obtain to encrypt again encrypted in a right response in (C, R ') (R ') R '(CW)); And
Send (108) described control word (E that encrypts again to receiver R '(CW)) and query-response to the described right inquiry (C) in (C, R '),
Wherein, the one or more positions in the firmware memory of the described receiver of described inquiry (C) indication, the data of the described one or more positions in the described firmware form and make described receiver can decipher the control word (E of described encryption R 'Described response (CW)) (R ').
CN201110071697.8A 2010-02-03 2011-02-09 Prevent from using the receiver firmware of amendment in the receiver be conditionally accessible system Expired - Fee Related CN102143381B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP20100152534 EP2355502A1 (en) 2010-02-03 2010-02-03 Preventing the use of modified receiver firmware in receivers of a conditional access system
EP10152534.5 2010-02-03

Publications (2)

Publication Number Publication Date
CN102143381A true CN102143381A (en) 2011-08-03
CN102143381B CN102143381B (en) 2016-12-14

Family

ID=

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1478350A (en) * 2000-12-07 2004-02-25 ��ķɭ���ó�׹�˾ Method of secure transmission of digital data from source to receiver
US20040064706A1 (en) * 2002-09-30 2004-04-01 Paul Lin System and method for controlling access to multiple public networks and for controlling access to multiple private networks
CN1526237A (en) * 2000-08-24 2004-09-01 ���ɶ��ɷ����޹�˾ Transmitting and processing protected content
US20090222910A1 (en) * 2008-02-29 2009-09-03 Spansion Llc Memory device and chip set processor pairing

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1526237A (en) * 2000-08-24 2004-09-01 ���ɶ��ɷ����޹�˾ Transmitting and processing protected content
CN1478350A (en) * 2000-12-07 2004-02-25 ��ķɭ���ó�׹�˾ Method of secure transmission of digital data from source to receiver
US20040064706A1 (en) * 2002-09-30 2004-04-01 Paul Lin System and method for controlling access to multiple public networks and for controlling access to multiple private networks
US20090222910A1 (en) * 2008-02-29 2009-09-03 Spansion Llc Memory device and chip set processor pairing

Also Published As

Publication number Publication date
KR20110090839A (en) 2011-08-10
AU2011200459A1 (en) 2011-08-18
AU2011200459B2 (en) 2016-05-19
US20110191589A1 (en) 2011-08-04
US9077854B2 (en) 2015-07-07
EP2355502A1 (en) 2011-08-10

Similar Documents

Publication Publication Date Title
JP4633202B2 (en) Method for providing secure communication between two devices and application of this method
US9112835B2 (en) Transmitter, receiver, and transmitting method
KR101419278B1 (en) Methods for broadcasting and receiving a scrambled multimedia programme, network head, terminal, receiver and security processor for these methods
EP2461534A1 (en) Control word protection
JP2003504974A (en) System and method for copy-protecting transmitted information
KR100936458B1 (en) Device for processing and method for transmitting data encrypted for a first domain in a network belonging to a second domain
WO2018157724A1 (en) Method for protecting encrypted control word, hardware security module, main chip and terminal
US20090125966A1 (en) Digital cable broadcasting receiver including security module and method for authenticating the same
EP2425620B1 (en) Method to secure access to audio/video content in a decoding unit
CN102427559A (en) Identity authentication method based on digital television set card separation technology
JP4447908B2 (en) Local digital network and method for introducing new apparatus, and data broadcasting and receiving method in the network
US9077854B2 (en) Preventing the use of modified receiver firmware in receivers of a conditional access system
US20160165279A1 (en) Method of transmitting messages between distributed authorization server and conditional access module authentication sub-system in renewable conditional access system, and renewable conditional access system headend
CN102143381B (en) Prevent from using the receiver firmware of amendment in the receiver be conditionally accessible system
US10075419B2 (en) Method and device to protect a decrypted media content before transmission to a consumption device
JP2011176818A (en) Disabling cleartext control word loading mechanism in conditional access system
JP2001251290A (en) Data transmission system and method for distributing and storing and reproducing contents
CA2250833C (en) Method for providing a secure communication between two devices and application of this method
KR101113055B1 (en) Method for providing secure protocol in eXchangeable Conditional Access System
JP4843686B2 (en) Transmission device, reception device, and transmission method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: IRDETO B.V.

Free format text: FORMER OWNER: IRDETO BV

Effective date: 20150114

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20150114

Address after: Holland Hoofddorp

Applicant after: Irdeto B.V.

Address before: Holland Hoofddorp

Applicant before: Irdeto Corporate B. V.

C53 Correction of patent of invention or patent application
CB02 Change of applicant information

Address after: Holland Hoofddorp

Applicant after: Ai Dide Technology Co., Ltd.

Address before: Holland Hoofddorp

Applicant before: Irdeto B.V.

COR Change of bibliographic data

Free format text: CORRECT: APPLICANT; FROM: IRDETO B.V. TO: IRDETO B. V.

Free format text: CORRECT: ADDRESS; FROM:

C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20161214

Termination date: 20210209

CF01 Termination of patent right due to non-payment of annual fee